Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'Exploits'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Here is the AuthMeBridge exploit that I have for long time now. I have used it plenty of times, very simple exploit but powerful if server uses AuthMeBridge session. Please note that this exploit only works on servers which use old AuthMeBridge plugin or similar session login plugins. [hide][Hidden Content]]
  2. SpoolSploit A collection of Windows print spooler exploits containerized with other utilities for practical exploitation. Summary SpoolSploit is a collection of Windows print spooler exploits containerized with other utilities for practical exploitation. A couple of highly effective methods would be relaying machine accoun [hide][Hidden Content]]
  3. Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes “copysploit” to copy any exploit-db exploit to the current directory and “compilesploit” to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c). Changelog v2.0 Updated all NMap/Metasploit modules 7/26/2020 [hide][Hidden Content]]
  4. Verci Spy System RAT | Ransomware | NSA Exploits | UAC | Spread Verci Spy System OR Verci_Spy_System This Tool Was Designed By US,This Tool is a Remote Access Trojan That you can Take over any Windows machine into your control and can do many things within that infected PC , also the infected PC will have a virus that will spread rapidly within usb-sticks and make other safe PCs infected too , by inserting the usb into it and click any of the shortcuts and so on . That Tool was designed for some educational purposes and some testing for PC security and we are not responsible for any illegal use for it , this tool also designed for a Better Hacking Visual Effects , that can deliver you a feeling of real hacker , you can use it within hacking movies , and have some animations and a localization map for detecting victims allover the world ,and Verci Wasn`t Cracked after it`s trial version was release , but the installer wasn`t cracked before , also Our XPR Tool , but we will not going into same mistake and not release any trial version for free . and this is program options that you can do with the infected PC and you took control on it : 1-UAC (User Access Control) Manager (Enable or Disable) 2-Open remote Webcam / Microphone 3-Control Remote Desktop 4-File Manager Controller 5-Process Manager 6-Regedit Controller 7-Services Manager 8-Devices & Printers Viewer 9-Active Windows Manager 10-View Remote WiFi Networks 11-View Saved WIFI Passwords 12-Ransomwares [ You Have 2 Ransomwares] (Try anyone you wish) 13-WiFi Hotspot Creator [Use any other device to check the Hotspot] 14-Lan Computer Manager [Lan Spread (Premium Only)] 15-Network Connections/Drivers Manager 16-Scan Remote websites ports 17-Scan Lan network devices ports 18-Manage installed Programs 19-Unmovable chat system 20-Clipboard Manager [Images & Text] (Set & Get Clipboard) 21-Remote Command prompt 22-Code Compiler 23-Saved Password Stealer (Updated) 24-Remote Keylogger (Offline/Online) 25-DDOS Attack Manager / Http Flooder 26-Full Computer information Manager 27-(Installed Pyhton Scripts) a) This Option allow you to install Sqlmap Script in Client PC and Hack any infected sites using it _By this way Client PC will be saved in site logs not your PC 28-Run File (From Disk/Url) 29-Open Url (Default Browser)[Or](Any Browser) 30-Automatic Victim Transfer Option [Transfer to any host or external IP] 31- NoIP Updater 32-Ransomware Builder [Build own Ransomware with your own Bitcoin] 33-Notify With Client Webcam image 34-Spam options : a) You can open fake Facebook login page in Client PC and grab passwords in keylogger b) You can open fake Paypal login page in Client PC and grab passwords in keylogger c) You can open fake Visa card number confirmation page in Client PC and grab information in keylogger 36-Auto Share Client Drivers over Lan Ransomware Builder Manager : This is the scheme of Ransomware *) Generate Random password of 15 random chosen Characters *) Start Encrypting all files exist in user Directory using the password *) Kills explorer.exe *) Kills Microsoft.Exchange *) Kills MSExchange *) Kills sqlserver.exe *) Kills sqlwriter.exe *) Kills mysqld.exe *) Delete all Shadow copies *) Usb spread (shortcut)[.lnk] *) Keep loop to Encrypt all files exist in other Drives using the password Available Trojans : 2 Trojans - 2 Downloaders: a) Full Control (Size : 400 Kilobytes) b)Worm Control (Size : 170 Kilobytes) c).exe Downloader (Size : 11 Kilobytes) d).vbs Downloader (Size : 909 Bytes) Preview Image 1 : You can now Enter Free Port You Choose Manual and Click Ok Preview Image 2 : Fast Look To Exit FullScreen Press "Click To Restore" Downloads: [Hidden Content]
  5. This Metasploit module exploits the trusted $PATH environment variable of the SUID binary omniresolve in Micro Focus (HPE) Data Protector versions A.10.40 and below. The omniresolve executable calls the oracleasm binary using a relative path and the trusted environment $PATH, which allows an attacker to execute a custom binary with root privileges. View the full article
  6. This archive contains all of the 170 exploits added to Packet Storm in October, 2019. View the full article
  7. eIDAS-Node versions 2.3 and below suffer from an authentication bypass vulnerability. View the full article
  8. Apache Solr version 8.2.0 suffers from a remote code execution vulnerability. View the full article
  9. ownCloud version 10.3.0 Stable suffers from a cross site request forgery vulnerability. View the full article
  10. OpenVPN Private Tunnel version 2.8.4 suffers from an ovpnagent unquoted service path vulnerability. View the full article
  11. TheJshen contentManagementSystem version 1.04 suffers from a remote SQL injection vulnerability. View the full article
  12. Mr Blog PHP suffers from cross site scripting and remote SQL injection vulnerabilities. View the full article
  13. Scripteen Image Upload script suffers from a shell upload vulnerability. View the full article
  14. The Carel pCOWeb card stores password hashes in the file /etc/passwd, allowing privilege escalation by authenticated users. Additionally, plaintext copies of the passwords are stored. Version A 1.4.11 - B 1.4.2 is affected. View the full article
  15. The Carel pCOWeb card exposes a Modbus interface to the network. By design, Modbus does not provide authentication, allowing to control the affected system. Version A 1.4.11 - B 1.4.2 is affected. View the full article
  16. This Metasploit module exploits a remote command execution vulnerability in Nostromo versions 1.9.6 and below. This issue is caused by a directory traversal in the function http_verify in nostromo nhttpd allowing an attacker to achieve remote code execution via a crafted HTTP request. View the full article
  17. WordPress Google Review Slider plugin version 6.1 suffers from a remote SQL injection vulnerability. View the full article
  18. WMV to AVI MPEG DVD WMV Converter version 4.6.1217 suffers from a buffer overflow vulnerability. View the full article
  19. MikroTik RouterOS version 6.45.6 DNS cache poisoning exploit. View the full article
  20. iSeeQ Hybrid DVR WH-H4 versions 1.03R and 2.0.0.P suffer from an unauthenticated and unauthorized live stream disclosure vulnerability when get_jpeg script is called. View the full article
  21. JavaScriptCore (JSC) GetterSetter suffers from a type confusion vulnerability during DFG compilation. View the full article
  22. Citrix StoreFront Server version 7.15 suffers from an XML external entity injection vulnerability. View the full article
  23. WMV to AVI MPEG DVD WMV Converter version 4.6.1217 suffers from a denial of service vulnerability. View the full article
  24. This Metasploit module exploits a command injection vulnerability in Ajenti versions 2.1.31 and below. By injecting a command into the username POST parameter to api/core/auth, a shell can be spawned. View the full article
  25. Craft CMS versions up to 3.1.7 are missing rate limiting on password validations. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.